Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 15:38

General

  • Target

    file.exe

  • Size

    752KB

  • MD5

    7429ee8b83fcbb48fe5b383a6235ac1d

  • SHA1

    f225f686fe9027eb2527bc945895fead79e67926

  • SHA256

    59a07e2c448afe8d96a5f79968d7ede52d409d9d36d7a77eaa190c5c70cf3f32

  • SHA512

    4764bbc74a06f55f755a28490f1490233f50655dee568edfcf8a11dd20105841cd84e64ce134a95f9c99907a8d537f56fc60b466c97512a16dbbe6826efa30a9

  • SSDEEP

    12288:VQi3IG+zy2Rc6m6UR0Ipp1hf39Wkv8xwJA:VQiYG+zy2RzHIppdUMA

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Kills process with taskkill 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Users\Admin\AppData\Local\Temp\is-O689I.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-O689I.tmp\file.tmp" /SL5="$8011E,506127,422400,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Users\Admin\AppData\Local\Temp\is-14AK0.tmp\rt.exe
        "C:\Users\Admin\AppData\Local\Temp\is-14AK0.tmp\rt.exe" /S /UID=flabs2
        3⤵
        • Drops file in Drivers directory
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Users\Admin\AppData\Local\Temp\aa-86872-d50-419b0-88f5179b4ba06\Ruwilifabae.exe
          "C:\Users\Admin\AppData\Local\Temp\aa-86872-d50-419b0-88f5179b4ba06\Ruwilifabae.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ltzbcho.2w0\gcleaner.exe /mixfive & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4416
            • C:\Users\Admin\AppData\Local\Temp\5ltzbcho.2w0\gcleaner.exe
              C:\Users\Admin\AppData\Local\Temp\5ltzbcho.2w0\gcleaner.exe /mixfive
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:5260
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 452
                7⤵
                • Program crash
                PID:5404
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 764
                7⤵
                • Program crash
                PID:5480
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 772
                7⤵
                • Program crash
                PID:5592
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 816
                7⤵
                • Program crash
                PID:5848
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 824
                7⤵
                • Program crash
                PID:5992
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 984
                7⤵
                • Program crash
                PID:6104
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 1016
                7⤵
                • Program crash
                PID:4520
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 1356
                7⤵
                • Program crash
                PID:2932
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5ltzbcho.2w0\gcleaner.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3308
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im "gcleaner.exe" /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:428
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 496
                7⤵
                • Program crash
                PID:3424
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vzxlcszx.fm5\chenp.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5684
            • C:\Users\Admin\AppData\Local\Temp\vzxlcszx.fm5\chenp.exe
              C:\Users\Admin\AppData\Local\Temp\vzxlcszx.fm5\chenp.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:5744
              • C:\Users\Admin\AppData\Local\Temp\vzxlcszx.fm5\chenp.exe
                "C:\Users\Admin\AppData\Local\Temp\vzxlcszx.fm5\chenp.exe" -h
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:6000
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jee4ht32.btc\ss27.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5808
            • C:\Users\Admin\AppData\Local\Temp\jee4ht32.btc\ss27.exe
              C:\Users\Admin\AppData\Local\Temp\jee4ht32.btc\ss27.exe
              6⤵
              • Executes dropped EXE
              PID:5880
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5260 -ip 5260
    1⤵
      PID:5340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5260 -ip 5260
      1⤵
        PID:5456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5260 -ip 5260
        1⤵
          PID:5572
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5260 -ip 5260
          1⤵
            PID:5780
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5260 -ip 5260
            1⤵
              PID:5972
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5260 -ip 5260
              1⤵
                PID:6080
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5260 -ip 5260
                1⤵
                  PID:4952
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5260 -ip 5260
                  1⤵
                    PID:2508
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                    1⤵
                    • Process spawned unexpected child process
                    • Suspicious use of WriteProcessMemory
                    PID:4456
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                      2⤵
                      • Loads dropped DLL
                      PID:2788
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 204
                        3⤵
                        • Program crash
                        PID:544
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2788 -ip 2788
                    1⤵
                      PID:2384
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5260 -ip 5260
                      1⤵
                        PID:1052

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\5ltzbcho.2w0\gcleaner.exe

                        Filesize

                        319KB

                        MD5

                        a679b51f31b1b8ca2728feb2815d058b

                        SHA1

                        2bf5a8c3d1a8a5235ef6947a0abaaa5c6457f792

                        SHA256

                        ec1ad988d444fc3ca979b693f79b57bbfe97d4ebbe7d40628d659d86561b854c

                        SHA512

                        68540e7a693ef5e5ff99b48cf14301bba7e68cddd8988219f72f919f4d611293e436b34b431bdf056919b47caa5ffb43f2a1f13e9749663dc6ce6a4af8cbbdf7

                      • C:\Users\Admin\AppData\Local\Temp\5ltzbcho.2w0\gcleaner.exe

                        Filesize

                        319KB

                        MD5

                        a679b51f31b1b8ca2728feb2815d058b

                        SHA1

                        2bf5a8c3d1a8a5235ef6947a0abaaa5c6457f792

                        SHA256

                        ec1ad988d444fc3ca979b693f79b57bbfe97d4ebbe7d40628d659d86561b854c

                        SHA512

                        68540e7a693ef5e5ff99b48cf14301bba7e68cddd8988219f72f919f4d611293e436b34b431bdf056919b47caa5ffb43f2a1f13e9749663dc6ce6a4af8cbbdf7

                      • C:\Users\Admin\AppData\Local\Temp\6d-edc4a-8c6-cd7b5-e6c234a171e8f\Ruwilifabae.exe

                        Filesize

                        53KB

                        MD5

                        e791d7c05e4ca3dab68238f973e44c82

                        SHA1

                        83325c2eb136da2090f4363b4c7624207dab5b20

                        SHA256

                        b0852b5ed14fff562e76ad708f343ef1957f9a0d58c922b05f8fa531fdfb9e73

                        SHA512

                        f6c7fa43321d405602bbda610f7db869a37d9ab3cbfc2b323dc7af7886a631726b7ed13618778181574d6369a8a095db98c6303c44fdaf1e5fa7fe7ea1b62ca6

                      • C:\Users\Admin\AppData\Local\Temp\aa-86872-d50-419b0-88f5179b4ba06\Kenessey.txt

                        Filesize

                        9B

                        MD5

                        97384261b8bbf966df16e5ad509922db

                        SHA1

                        2fc42d37fee2c81d767e09fb298b70c748940f86

                        SHA256

                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                        SHA512

                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                      • C:\Users\Admin\AppData\Local\Temp\aa-86872-d50-419b0-88f5179b4ba06\Ruwilifabae.exe

                        Filesize

                        400KB

                        MD5

                        aba25c3c0dcd55cbf0a747a5830a9975

                        SHA1

                        2b86c06327bdb8e38414f5b8d5fd4cab50a22acb

                        SHA256

                        e66ee4cc2e77c2e507383d72f692ed6992cf313876636410ac2693796f098724

                        SHA512

                        554e05731d7acac05321ad7d6d571a3d56a31cd88b9c82782d1afcaf35b7ba8aeaedd48625e0fd35f445a91b3cfe05a4675813d7b2c7b934007a56b0215039cd

                      • C:\Users\Admin\AppData\Local\Temp\aa-86872-d50-419b0-88f5179b4ba06\Ruwilifabae.exe

                        Filesize

                        400KB

                        MD5

                        aba25c3c0dcd55cbf0a747a5830a9975

                        SHA1

                        2b86c06327bdb8e38414f5b8d5fd4cab50a22acb

                        SHA256

                        e66ee4cc2e77c2e507383d72f692ed6992cf313876636410ac2693796f098724

                        SHA512

                        554e05731d7acac05321ad7d6d571a3d56a31cd88b9c82782d1afcaf35b7ba8aeaedd48625e0fd35f445a91b3cfe05a4675813d7b2c7b934007a56b0215039cd

                      • C:\Users\Admin\AppData\Local\Temp\aa-86872-d50-419b0-88f5179b4ba06\Ruwilifabae.exe

                        Filesize

                        400KB

                        MD5

                        aba25c3c0dcd55cbf0a747a5830a9975

                        SHA1

                        2b86c06327bdb8e38414f5b8d5fd4cab50a22acb

                        SHA256

                        e66ee4cc2e77c2e507383d72f692ed6992cf313876636410ac2693796f098724

                        SHA512

                        554e05731d7acac05321ad7d6d571a3d56a31cd88b9c82782d1afcaf35b7ba8aeaedd48625e0fd35f445a91b3cfe05a4675813d7b2c7b934007a56b0215039cd

                      • C:\Users\Admin\AppData\Local\Temp\aa-86872-d50-419b0-88f5179b4ba06\Ruwilifabae.exe.config

                        Filesize

                        1KB

                        MD5

                        98d2687aec923f98c37f7cda8de0eb19

                        SHA1

                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                        SHA256

                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                        SHA512

                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                      • C:\Users\Admin\AppData\Local\Temp\db.dat

                        Filesize

                        557KB

                        MD5

                        fd90f85bea1392578bc903144ace2ace

                        SHA1

                        0eabae72ab684584ca78dce7680fb997d7aba07b

                        SHA256

                        32e932155cf3f208d90aa0a058a87cf072e54e38e8c5c22c045411bac0bf936d

                        SHA512

                        6de4887f177d71e21b89c9d431244044b50f3bb994939690413e77775dcc17b06a4dc11c7f5b1f6f382459e12bc9800fbba81fc54f41a4dbe77e5b52c90c4151

                      • C:\Users\Admin\AppData\Local\Temp\db.dll

                        Filesize

                        52KB

                        MD5

                        1b20e998d058e813dfc515867d31124f

                        SHA1

                        c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                        SHA256

                        24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                        SHA512

                        79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                      • C:\Users\Admin\AppData\Local\Temp\db.dll

                        Filesize

                        52KB

                        MD5

                        1b20e998d058e813dfc515867d31124f

                        SHA1

                        c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                        SHA256

                        24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                        SHA512

                        79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                      • C:\Users\Admin\AppData\Local\Temp\is-14AK0.tmp\idp.dll

                        Filesize

                        216KB

                        MD5

                        8f995688085bced38ba7795f60a5e1d3

                        SHA1

                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                        SHA256

                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                        SHA512

                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                      • C:\Users\Admin\AppData\Local\Temp\is-14AK0.tmp\rt.exe

                        Filesize

                        303KB

                        MD5

                        ee726f15ff7c438fc1faf75032a81028

                        SHA1

                        86fdbb74d64fce06fe518ee220f5f5bafced7214

                        SHA256

                        4c78cca2ac2fa4d8f2e0c47e0f2785242825da458f00e5337cd56f157ff4bd97

                        SHA512

                        d9c16d6e027dadd8f8e7ed90e9993a20c4244dc7475a2e5674c1be7a43218824250a3453f97220a960fd886c0760a32d9cfb848e94055a82f7af3dcc401bb0de

                      • C:\Users\Admin\AppData\Local\Temp\is-14AK0.tmp\rt.exe

                        Filesize

                        303KB

                        MD5

                        ee726f15ff7c438fc1faf75032a81028

                        SHA1

                        86fdbb74d64fce06fe518ee220f5f5bafced7214

                        SHA256

                        4c78cca2ac2fa4d8f2e0c47e0f2785242825da458f00e5337cd56f157ff4bd97

                        SHA512

                        d9c16d6e027dadd8f8e7ed90e9993a20c4244dc7475a2e5674c1be7a43218824250a3453f97220a960fd886c0760a32d9cfb848e94055a82f7af3dcc401bb0de

                      • C:\Users\Admin\AppData\Local\Temp\is-O689I.tmp\file.tmp

                        Filesize

                        1.0MB

                        MD5

                        a5ea5f8ae934ab6efe216fc1e4d1b6dc

                        SHA1

                        cb52a9e2aa2aa0e6e82fa44879055003a91207d7

                        SHA256

                        be998499deb4ad2cbb87ff38e372f387baf4da3a15faf6d0a43c5cc137650d9e

                        SHA512

                        f13280508fb43734809321f65741351aedd1613c3c989e978147dbb5a59efb02494349fbf6ee96b85de5ad049493d8382372993f3d54b80e84e36edf986e915c

                      • C:\Users\Admin\AppData\Local\Temp\jee4ht32.btc\ss27.exe

                        Filesize

                        866KB

                        MD5

                        6906dbf68862964a9e9437b57a553037

                        SHA1

                        2d4839df012efeba7c515d51489070eea1b2a83d

                        SHA256

                        56ceb04bd9480368c02b14d4f944601c2f67116f122d8856e4b2118000634cef

                        SHA512

                        7e819bdfa9eb9ba670671027539c13621abd89ecfd704b2200d083f3ac011d6daac2a1a40a9367dab66cca54d8d8c7619eeef99ba51391f6fd104664fe58f09f

                      • C:\Users\Admin\AppData\Local\Temp\jee4ht32.btc\ss27.exe

                        Filesize

                        866KB

                        MD5

                        6906dbf68862964a9e9437b57a553037

                        SHA1

                        2d4839df012efeba7c515d51489070eea1b2a83d

                        SHA256

                        56ceb04bd9480368c02b14d4f944601c2f67116f122d8856e4b2118000634cef

                        SHA512

                        7e819bdfa9eb9ba670671027539c13621abd89ecfd704b2200d083f3ac011d6daac2a1a40a9367dab66cca54d8d8c7619eeef99ba51391f6fd104664fe58f09f

                      • C:\Users\Admin\AppData\Local\Temp\vzxlcszx.fm5\chenp.exe

                        Filesize

                        880KB

                        MD5

                        47fe3b4ea6fe90ca773efeb4a93f091b

                        SHA1

                        19dfaa73ce3bcef7b9d8cff986d6023230176123

                        SHA256

                        61ffe2165754be630e9c9e83f61213bb3cd37d1cf18710cc379ce52387228946

                        SHA512

                        a52afc723c223d6dd1b6f2af8cb7b77f6df7a645c1dcd0c83aefc7d1208274b3c6bd3f79ea379c31df8cbfc52dc54c4522050cdaefee96ee5f5c86f5f8a0aff4

                      • C:\Users\Admin\AppData\Local\Temp\vzxlcszx.fm5\chenp.exe

                        Filesize

                        880KB

                        MD5

                        47fe3b4ea6fe90ca773efeb4a93f091b

                        SHA1

                        19dfaa73ce3bcef7b9d8cff986d6023230176123

                        SHA256

                        61ffe2165754be630e9c9e83f61213bb3cd37d1cf18710cc379ce52387228946

                        SHA512

                        a52afc723c223d6dd1b6f2af8cb7b77f6df7a645c1dcd0c83aefc7d1208274b3c6bd3f79ea379c31df8cbfc52dc54c4522050cdaefee96ee5f5c86f5f8a0aff4

                      • C:\Users\Admin\AppData\Local\Temp\vzxlcszx.fm5\chenp.exe

                        Filesize

                        880KB

                        MD5

                        47fe3b4ea6fe90ca773efeb4a93f091b

                        SHA1

                        19dfaa73ce3bcef7b9d8cff986d6023230176123

                        SHA256

                        61ffe2165754be630e9c9e83f61213bb3cd37d1cf18710cc379ce52387228946

                        SHA512

                        a52afc723c223d6dd1b6f2af8cb7b77f6df7a645c1dcd0c83aefc7d1208274b3c6bd3f79ea379c31df8cbfc52dc54c4522050cdaefee96ee5f5c86f5f8a0aff4

                      • memory/2224-151-0x0000000000A40000-0x0000000000A92000-memory.dmp

                        Filesize

                        328KB

                      • memory/2224-152-0x000000001B600000-0x000000001B610000-memory.dmp

                        Filesize

                        64KB

                      • memory/3052-199-0x0000000020DA0000-0x0000000020E02000-memory.dmp

                        Filesize

                        392KB

                      • memory/3052-193-0x0000000000C20000-0x0000000000C28000-memory.dmp

                        Filesize

                        32KB

                      • memory/3052-191-0x000000001BA10000-0x000000001BEDE000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-192-0x000000001BFE0000-0x000000001C07C000-memory.dmp

                        Filesize

                        624KB

                      • memory/3052-190-0x0000000000A70000-0x0000000000ADC000-memory.dmp

                        Filesize

                        432KB

                      • memory/3052-189-0x0000000000720000-0x0000000000730000-memory.dmp

                        Filesize

                        64KB

                      • memory/3052-225-0x0000000000720000-0x0000000000730000-memory.dmp

                        Filesize

                        64KB

                      • memory/3052-188-0x0000000000280000-0x00000000002EA000-memory.dmp

                        Filesize

                        424KB

                      • memory/3052-196-0x0000000000720000-0x0000000000730000-memory.dmp

                        Filesize

                        64KB

                      • memory/3052-194-0x000000001D660000-0x000000001D6BE000-memory.dmp

                        Filesize

                        376KB

                      • memory/3052-214-0x0000000000720000-0x0000000000730000-memory.dmp

                        Filesize

                        64KB

                      • memory/3052-195-0x000000001F710000-0x000000001FA1E000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3404-187-0x0000000000400000-0x000000000046D000-memory.dmp

                        Filesize

                        436KB

                      • memory/3404-133-0x0000000000400000-0x000000000046D000-memory.dmp

                        Filesize

                        436KB

                      • memory/4704-185-0x0000000000400000-0x0000000000516000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/4704-140-0x00000000006E0000-0x00000000006E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/5260-204-0x0000000002370000-0x00000000023B0000-memory.dmp

                        Filesize

                        256KB

                      • memory/5260-226-0x0000000000400000-0x0000000000713000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5880-217-0x000001C7963C0000-0x000001C796533000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/5880-218-0x000001C796540000-0x000001C796674000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/5880-227-0x000001C796540000-0x000001C796674000-memory.dmp

                        Filesize

                        1.2MB